List of Cisco SecureX Integrations

This is a list of platforms and tools that integrate with Cisco SecureX. This list is updated as of April 2025.

  • 1
    Leader badge
    Google Cloud Platform Reviews & Ratings

    Google Cloud Platform

    Google

    Empower your business with scalable, secure cloud solutions.
    More Information
    Company Website
    Company Website
    Google Cloud serves as an online platform where users can develop anything from basic websites to intricate business applications, catering to organizations of all sizes. New users are welcomed with a generous offer of $300 in credits, enabling them to experiment, deploy, and manage their workloads effectively, while also gaining access to over 25 products at no cost. Leveraging Google's foundational data analytics and machine learning capabilities, this service is accessible to all types of enterprises and emphasizes security and comprehensive features. By harnessing big data, businesses can enhance their products and accelerate their decision-making processes. The platform supports a seamless transition from initial prototypes to fully operational products, even scaling to accommodate global demands without concerns about reliability, capacity, or performance issues. With virtual machines that boast a strong performance-to-cost ratio and a fully-managed application development environment, users can also take advantage of high-performance, scalable, and resilient storage and database solutions. Furthermore, Google's private fiber network provides cutting-edge software-defined networking options, along with fully managed data warehousing, data exploration tools, and support for Hadoop/Spark as well as messaging services, making it an all-encompassing solution for modern digital needs.
  • 2
    Leader badge
    Cisco Duo Reviews & Ratings

    Cisco Duo

    Cisco

    Seamless, user-friendly security solutions for every organizational need.
    More Information
    Company Website
    Company Website
    Enhance the security of your workforce with robust and user-friendly access solutions from Cisco Duo. Our cutting-edge access security framework is meticulously crafted to safeguard every user, device, and application, allowing you to concentrate on your core activities. Enjoy secure access for all users and devices across various environments and locations, ensuring peace of mind through complete device visibility and trust. This SaaS solution seamlessly protects all applications while being straightforward to deploy, scalable, and responsive to emerging threats. Duo's access security is essential for shielding applications from compromised credentials and devices, offering extensive coverage that aids in fulfilling compliance mandates. By integrating smoothly with applications, Duo delivers flexible, user-centric security that is easy to implement and administer. For administrators, users, and IT teams alike, this is a practical solution that benefits everyone involved. Essential features such as multi-factor authentication, dynamic device trust, adaptive authentication, and secure single sign-on play vital roles in your journey towards a zero-trust framework. Each of these components contributes to a comprehensive security strategy that evolves with your organization's needs.
  • 3
    Cisco Umbrella Reviews & Ratings

    Cisco Umbrella

    Cisco

    Enhance security and promote safe browsing effortlessly today!
    More Information
    Company Website
    Company Website
    Are you ensuring compliance with your internal policies regarding acceptable internet use? Additionally, are you mandated by law to adhere to internet safety regulations such as CIPA? With Umbrella, you can efficiently control your users' internet access by implementing category-based content filtering, enforcing allow/block lists, and mandating SafeSearch browsing. This comprehensive approach not only enhances security but also promotes a safer online environment for all users.
  • 4
    Leader badge
    Microsoft 365 Reviews & Ratings

    Microsoft 365

    Microsoft

    Unleash creativity and productivity, anytime, anywhere, effortlessly.
    Presenting Microsoft 365, formerly recognized as Microsoft Office 365, a comprehensive suite designed to enhance creativity and help you achieve your objectives through essential tools such as Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. By subscribing to Microsoft 365, you gain access to the most current versions of Office applications, available both on your desktop and online, along with regular updates as they become available. No matter if you're on a desktop, tablet, or smartphone, the combination of Microsoft 365, your device, and an internet connection enables you to stay productive from virtually anywhere. With OneDrive, your work is always within reach, promoting effortless collaboration and sharing opportunities with colleagues and friends. Furthermore, assistance is easily accessible through email, chat, or phone, ensuring you can connect with a real support representative whenever you require help. Take advantage of the capabilities of Office now and discover the subscription plan that aligns with your specific needs for maximum efficiency. Elevating your productivity has never been more attainable, so seize the moment and transform the way you work today!
  • 5
    IBM Cloud Reviews & Ratings

    IBM Cloud

    IBM

    Transform your business agility with unparalleled cloud innovation.
    IBM Cloud® provides features that significantly boost business agility and resilience, enabling users to find a platform that delivers 2.5 times the value compared to traditional solutions. Designed for a variety of industries, it prioritizes security while offering the flexibility to develop and manage applications in any setting. The platform transforms business workflows by integrating automation and artificial intelligence, streamlining operations effectively. It also boasts a strong ecosystem of technology partners that cater to specific industry needs, drawing on extensive expertise to deliver customized solutions. With automated and auditable processes, it ensures compliance and operational efficiency for its users. Its advanced functionalities guarantee exceptional cloud security and monitoring, enabling a cohesive security and control framework across all applications. Furthermore, the platform’s containerized solutions promote seamless DevOps practices, enhancing automation, data governance, and security measures. Users enjoy a simplified integration process along with a consistent application development lifecycle, which enhances user experience. In addition to these capabilities, IBM Cloud leverages cutting-edge technologies such as IBM Watson®, analytics, the Internet of Things (IoT), and edge computing, which empower businesses to innovate and maintain a competitive edge in their respective markets. With these features, organizations can not only optimize their operations but also adapt swiftly to changing demands and challenges.
  • 6
    threatYeti by alphaMountain Reviews & Ratings

    threatYeti by alphaMountain

    alphaMountain AI

    Empower your cybersecurity with swift, comprehensive threat analysis.
    AlphaMountain transforms both security experts and enthusiasts into advanced IP threat analysts through its threatYeti platform. This web-based tool provides immediate threat assessments for any URL, domain, or IP address found online. With threatYeti, users can quickly evaluate the potential risk associated with a domain using a straightforward color-coded scale ranging from 1.00 (indicating low risk) to 10.00 (indicating high risk). ThreatYeti serves to safeguard cyber threat analysts and their networks from dangerous websites. Its no-click categorization feature classifies sites into one or more of 83 distinct categories, eliminating the need for analysts to visit potentially harmful sites that could lead to malware downloads or exposure to inappropriate content. Additionally, threatYeti offers insights into related hosts, various threat factors, passive DNS certificates, redirect chains, and more, equipping analysts with a comprehensive understanding of any host. The end result is a more efficient and secure investigation process, empowering organizations to respond decisively to domain and IP threats while enhancing their overall cybersecurity posture.
  • 7
    ServiceNow Reviews & Ratings

    ServiceNow

    ServiceNow

    Transform your organization with seamless, efficient digital workflows.
    Adopt digital workflows and witness the growth of your team. By utilizing cutting-edge solutions, your organization can significantly improve efficiency and promote heightened employee involvement. ServiceNow transforms traditional manual processes into streamlined digital workflows, ensuring that employees and customers alike benefit from timely and efficient support. With ServiceNow, you not only access digital workflows that enhance user satisfaction but also amplify overall productivity for both employees and the organization. Our platform simplifies complex tasks through a cohesive cloud system known as the Now Platform, which is a smart and intuitive solution designed for contemporary work settings. You have the option to choose from our ready-made workflows or create bespoke applications tailored to your specific requirements. Built on the Now Platform, our extensive product lineup addresses vital IT, Employee, and Customer Workflows, offering the enterprise solutions essential for a comprehensive digital evolution. Elevate the experiences you provide and unlock the productivity you desire, now further enhanced with built-in mobile capabilities for daily tasks throughout your organization. Transitioning to digital workflows is not merely advantageous; it is crucial for remaining competitive in the rapidly evolving business environment, as it empowers teams to adapt and thrive in challenging conditions.
  • 8
    Splunk Cloud Platform Reviews & Ratings

    Splunk Cloud Platform

    Splunk

    Transform your data into insights with effortless scalability.
    Splunk simplifies the transformation of data into actionable insights, offering a secure and reliable service that scales effortlessly. By relying on our Splunk experts to manage your IT backend, you can focus on maximizing the value of your data. The infrastructure provided and managed by Splunk ensures a smooth, cloud-based data analytics experience that can be set up within as little as 48 hours. Regular updates to the software mean you will always have access to the latest features and improvements. In just a few days, with minimal requirements, you can tap into the full potential of your data for actionable insights. Complying with FedRAMP security standards, Splunk Cloud enables U.S. federal agencies and their partners to make informed decisions and take action swiftly. The inclusion of mobile applications and natural language processing features further enhances productivity and provides contextual insights, expanding the reach of your solutions with ease. Whether you are overseeing infrastructure or ensuring compliance with data regulations, Splunk Cloud is built to scale efficiently, delivering powerful solutions tailored to your evolving needs. Ultimately, this agility and effectiveness can markedly improve your organization's operational performance and strategic decision-making capabilities. As a result, embracing Splunk can lead to a significant competitive advantage in today’s data-driven landscape.
  • 9
    Cisco Secure DDoS Protection Reviews & Ratings

    Cisco Secure DDoS Protection

    Cisco

    Unmatched security solutions for 24/7 operational excellence.
    Explore our diverse deployment options, outstanding customer support, and premium service-level agreements (SLAs). In today's digital landscape, it is crucial for your online operations to remain functional 24/7 throughout the year to effectively serve your customers, partners, and employees. Our responsive, behavior-driven algorithms are designed to combat emerging threats while achieving the lowest false positive rates in the industry. They proficiently distinguish between genuine and malicious traffic, thereby enhancing SLAs and improving service uptime. With robust protection mechanisms in place, we are able to eliminate abnormal traffic patterns that can exhaust network resources and impede application accessibility. Whether you seek on-demand, always-on, or hybrid solutions, we equip organizations with comprehensive defenses against contemporary DDoS attacks. Our range of services includes Web Application Firewall (WAF), threat intelligence, advanced analytics, SSL traffic inspection, cloud signaling, and hybrid DDoS protection options. The Cisco Firepower 4100 Series and 9300 appliances are fortified with powerful DDoS mitigation capabilities, such as Virtual DefensePro (vDP), ensuring that your organization is shielded from evolving threats effectively. By opting for our services, you can concentrate on your primary business objectives, knowing that your network security requirements are in expert hands. Furthermore, our solutions are designed to adapt to the growing challenges in cybersecurity, keeping your operations secure and efficient.
  • 10
    V-Key Smart Authenticator Reviews & Ratings

    V-Key Smart Authenticator

    V-KEY

    Elevate security effortlessly with flexible, budget-friendly authentication solutions.
    Sign up for the V-Key Smart Authenticator today and take advantage of a free one-month trial. Trust plays a crucial role in both business operations and personal connections. Are your employees remote? Do you oversee a large number of users needing access to essential applications or systems? As more companies implement multi-factor authentication (MFA), depending only on passwords has proven to be insufficient. Additionally, SMS one-time passwords (OTPs) have demonstrated vulnerabilities, making them targets for interception and phishing attacks. While hardware tokens can enhance security, they come with high costs, risks of being lost or stolen, and can create inconvenience for users, along with the need for regular replacements. The V-Key authenticator presents a secure and flexible MFA solution that is not only budget-friendly but also perfectly tailored for small to medium-sized enterprises. It easily integrates with various enterprise applications, systems, and VPNs, thereby providing a significant boost to overall security. Achieve multi-factor authentication that meets enterprise-grade standards in just three simple steps, making it a smart option for businesses looking to strengthen their security protocols further. Experience the peace of mind that comes with a reliable authentication solution.
  • 11
    urlscan.io Reviews & Ratings

    urlscan.io

    urlscan.io

    "Scan, analyze, and surf safely with confidence today!"
    urlscan.io provides a free service for scanning and analyzing websites. Upon submitting a URL, the platform mimics a regular user's browsing session, thoroughly documenting all activities that occur during the interaction with the site. This includes recording the domains and IP addresses accessed, the types of resources requested—like JavaScript and CSS—and various characteristics of the webpage itself. Furthermore, urlscan.io takes a screenshot of the site, captures the DOM structure, monitors JavaScript global variables, logs any cookies set by the page, and compiles a comprehensive list of other relevant observations. Should the examined site be linked to any of the more than 900 brands that urlscan.io tracks, it will be marked as potentially harmful in the analysis results. The primary goal of urlscan.io is to enable users to assess unfamiliar and possibly hazardous websites with confidence and ease. Essentially, urlscan.io acts as an effective tool akin to a malware sandbox, allowing users to scrutinize suspicious URLs much like they would dubious files. By delivering these critical insights, urlscan.io significantly boosts online security, assisting users in making well-informed choices while surfing the web. This service not only enhances individual safety but also contributes to a more secure internet environment overall.
  • 12
    GigaSECURE Reviews & Ratings

    GigaSECURE

    Gigamon

    Streamline security operations, enhance effectiveness, outsmart cyber threats.
    The GigaSECURE® Security Delivery Platform acts as a sophisticated network packet broker focused on threat prevention, detection, prediction, and containment. It guarantees that the necessary traffic is directed to the right tools at the right time, reliability being a core feature. This platform enables network security solutions to keep pace with the continuously growing volume of network traffic. By delivering critical insights into network behavior, it streamlines and prioritizes relevant data to enhance tool effectiveness. Moreover, it reduces redundancy among tools while lowering operational costs, creating a more efficient security architecture. The synergy of proactive measures and rapid detection significantly strengthens your overall security posture, complicating the efforts of potential threats to succeed. GigaSECURE also provides security teams with comprehensive access and management of network data, regardless of where it resides. It further allows customization for the extraction of specific application sessions, metadata, and decrypted information. In this arrangement, security tools can operate either inline or out-of-band, ensuring optimal performance without compromising network speed or reliability. Consequently, this comprehensive approach solidifies a formidable defense against cyber threats, allowing organizations to stay one step ahead of potential vulnerabilities.
  • 13
    ThreatQ Reviews & Ratings

    ThreatQ

    ThreatQuotient

    Empower your security with intelligent, collaborative threat management solutions.
    The ThreatQ platform for threat intelligence significantly improves the detection and management of threats by empowering your existing security systems and personnel to function more intelligently instead of relying solely on manual efforts. As a flexible and adaptive solution, ThreatQ optimizes security operations through effective threat management and operational capabilities. Its self-adjusting threat library, dynamic workbench, and open exchange promote quick comprehension of threats, which leads to better decision-making and accelerated detection and response times. Additionally, it enables automatic scoring and prioritization of both internal and external threat intelligence based on your organization's criteria. By automating the collection and utilization of threat intelligence across various teams and systems, organizations can boost the efficiency of their current infrastructure. The platform simplifies the integration of tools, teams, and workflows, while providing centralized access to threat intelligence for sharing, analysis, and investigation amongst all involved parties. This collaborative model not only fosters real-time participation but also enhances the overall effectiveness of the security strategy, allowing for a more cohesive defense against emerging threats.
  • 14
    Cisco Secure Firewall Reviews & Ratings

    Cisco Secure Firewall

    Cisco

    Transform your network into a fortress of protection.
    All around us, intelligent control points are put in place to offer a cohesive view of policies and potential threats. Today's applications are fluid, functioning seamlessly across a variety of environments. To help you stay ahead of the curve, Cisco envisions a holistic approach to network security that integrates a multitude of solutions. These dynamic policies are crafted to benefit you, providing synchronized protection at both the firewall and workload levels. As networks confront increasingly sophisticated threats, leveraging top-tier intelligence while ensuring consistent protection in every dimension becomes crucial. Now is the time to enhance your security posture with Cisco Secure Firewall. Given the rising interconnectedness of networks, achieving complete threat visibility and managing policies effectively can prove to be quite challenging. Simplify your security management while boosting visibility across both distributed and hybrid networks. Cisco Secure Firewall establishes a foundation for embedding formidable threat prevention capabilities into your current network architecture, effectively turning your network into an extension of your firewall strategy. By adopting these solutions, you not only strengthen your defenses against evolving cyber threats but also gain peace of mind knowing you're prepared for whatever comes next. Embrace the future of security with confidence and resilience.
  • 15
    Cisco Secure Web Appliance Reviews & Ratings

    Cisco Secure Web Appliance

    Cisco

    Empower your business with cutting-edge web security solutions.
    Advanced threats can disguise themselves within reputable websites, creating potential dangers for businesses. Users may inadvertently compromise security by clicking on malicious links. To protect organizations, the Cisco Secure Web Appliance actively prevents access to harmful sites and evaluates unfamiliar links before users can interact with them. With the implementation of TLS 1.3 and robust features, it guarantees user safety. Furthermore, the Cisco Secure Web Appliance employs a range of techniques for the automatic detection and mitigation of online threats. Supported by our talented Talos threat research team, the Premier license for Cisco Secure Web Appliance includes comprehensive URL filtering and reputation evaluations, numerous antivirus solutions, Layer 4 traffic scrutiny, Malware Defense for the Secure Web Appliance, and Cognitive Threat Analytics (CTA), delivering thorough protection against changing cyber threats. This comprehensive strategy not only protects against immediate vulnerabilities but also significantly strengthens the overall web security infrastructure for organizations. By staying ahead of potential threats, organizations can cultivate a safer online environment for all users.
  • 16
    alphaMountain Threat Intelligence APIs and Feeds Reviews & Ratings

    alphaMountain Threat Intelligence APIs and Feeds

    alphaMountain AI

    Elevate your cybersecurity with real-time threat intelligence updates.
    The AlphaMountain domain and IP threat intelligence is integral to numerous leading cybersecurity solutions worldwide. Fresh updates on threats are provided every hour, featuring updated URL classifications, threat ratings, and intelligence concerning over 2 billion hosts, which includes both domains and IP addresses. KEY BENEFITS Obtain precise classifications and threat ratings for any URL, ranging from 1.00 to 10.0. Get hourly updates on new categorizations and threat ratings through API or threat feeds. Access information on threat factors and additional intelligence that aids in forming threat assessments. Practical applications include utilizing threat feeds to enhance your network security tools, such as secure web portals, secure email gateways, and advanced firewalls. You can integrate the AlphaMountain API within your SIEM for in-depth threat investigations or connect it to your SOAR for automated actions such as blocking threats or updating policies. Furthermore, you can identify URLs that may be suspicious, harbor malware, or represent phishing threats, as well as determine the specific content categories they fall into, of which there are 89. This comprehensive intelligence is crucial for maintaining robust cybersecurity postures.
  • 17
    Cisco Secure Network Analytics Reviews & Ratings

    Cisco Secure Network Analytics

    Cisco

    Empower your security with unmatched insights and analytics.
    Achieve extensive visibility and strong security analytics across your organization. By leveraging the innovative machine learning and behavioral modeling features provided by Secure Network Analytics, formerly known as Stealthwatch, you can stay ahead of emerging threats in your digital environment. Utilize telemetry data from your network infrastructure to gain insights into who is accessing your network and what activities they are engaged in. Quickly pinpoint advanced threats and take immediate action to address them. Protect critical data by implementing more effective network segmentation strategies. This all-encompassing solution functions without agents and is designed to scale as your business grows. Accurately detect intrusions in the constantly changing network landscape with alerts that are enriched with contextual details such as user identity, device type, geographic location, timestamps, and application usage. Analyze encrypted traffic to reveal threats and ensure compliance without the need to decrypt the data, thus maintaining privacy. Use advanced analytics to rapidly identify unfamiliar malware, insider threats like data exfiltration, policy violations, and other sophisticated attacks. Additionally, keep telemetry data for longer durations to support comprehensive forensic analysis, which will further enhance your security posture. This proactive approach ensures that your organization is well-prepared to tackle the dynamic nature of cybersecurity challenges.
  • 18
    Cisco Secure Malware Analytics Reviews & Ratings

    Cisco Secure Malware Analytics

    Cisco

    Uncover, analyze, and defend against evolving malware threats.
    Secure Malware Analytics, formerly called Threat Grid, integrates advanced sandboxing technology with in-depth threat intelligence to protect businesses from malware dangers. By tapping into a vast and detailed repository of malware knowledge, users can uncover malware behaviors, evaluate potential threats, and develop robust defense tactics. This solution methodically analyzes files and identifies any suspicious activities across your systems. With access to in-depth malware analytics and actionable threat insights, security teams can effectively understand file behaviors and quickly respond to new threats. Secure Malware Analytics compares a file's activities against millions of samples and a multitude of malware artifacts, allowing it to identify key behavioral indicators associated with various malware and their campaigns. Users are also empowered with the platform’s robust search capabilities, correlations, and thorough static and dynamic analyses, which collectively bolster their security measures. This holistic strategy not only strengthens defenses but also ensures that organizations are constantly alert and ready to tackle the ever-evolving landscape of malware threats. In doing so, it fosters a proactive security culture that can adapt to new challenges as they arise.
  • 19
    Cisco Secure Workload Reviews & Ratings

    Cisco Secure Workload

    Cisco

    Secure your multicloud environments with intelligent, automated protection.
    To protect the varied multicloud environments of today, it is essential to leverage Cisco Secure Workload, which was formerly known as Tetration. This solution ensures the security of workloads across all types of clouds, applications, and environments regardless of their physical location. By implementing a secure zero-trust framework for micro-segmentation, you can utilize application behavior and telemetry while automating the security process. It is crucial to actively identify and address any indicators of compromise to minimize the potential impact on your organization. Additionally, streamline your micro-segmentation efforts through customized recommendations tailored to your specific applications and environment. Maintaining comprehensive visibility and control over application components is vital, as it allows for automatic detection and enforcement of compliance. Continuously monitor and evaluate the security posture of your applications throughout the entire ecosystem. Utilize automatic feeds of NIST vulnerabilities data to inform your security decisions, thereby enhancing your overall cybersecurity strategy. This all-encompassing method not only strengthens your defenses against evolving threats but also ensures that your organization remains resilient in the face of potential cyber challenges. As a result, adopting such robust security measures is key to navigating the complexities of modern cloud infrastructures.
  • 20
    Cisco Secure Endpoint Reviews & Ratings

    Cisco Secure Endpoint

    Cisco

    Comprehensive protection and rapid response against evolving threats.
    Our cloud-based solution delivers extensive protection, detection, and response capabilities against a multitude of threats, resulting in an impressive decrease in remediation times of up to 85 percent. It effectively reduces the attack surface by utilizing advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation methodologies. With the integration of the SecureX platform, users gain a unified perspective, efficient incident management, and automated playbooks, positioning our extended detection and response (XDR) system as the most comprehensive in the market. Furthermore, the Orbital Advanced Search feature rapidly supplies crucial information regarding your endpoints, facilitating the swift identification of complex attacks. By adopting proactive, human-led threat hunting strategies that align with the MITRE ATT&CK framework, we enable you to thwart attacks before they can cause any damage. Secure Endpoint guarantees all-encompassing protection, detection, response, and user access, significantly bolstering your endpoints against imminent threats. Organizations can greatly improve their overall security posture and ensure resilience amidst the ever-changing landscape of cyber threats, thus safeguarding their vital assets effectively. Embracing these innovative strategies not only fortifies defenses but also empowers teams to respond adeptly to emerging challenges in cybersecurity.
  • Previous
  • You're on page 1
  • Next